12
A SECURE AND VERIFIABLE ACCESS CONTROL SCHEME FOR BIG DATA STORAGE IN CLOUDS CHAITANYA PAMPANA 1 , DR. ANNEPU BALAKRISHNA 2 1 M-TECH STUDENT IN DEPT OF CSE IN AVANTHI INSTITUTE OF ENGINEERING & TECHNOLOGYCHERUKUPALLI(V), NEAR TAGARAPUVALSA BRIDGE,VIZIANAGARAM (DIST) - 531 162,ANDHRA PRADESH. E-mail: [email protected] 2 PROFESSOR IN DEPT OF CSE IN AVANTHI INSTITUTE OF ENGINEERING & TECHNOLOGYCHERUKUPALLI(V), NEAR TAGARAPUVALSA BRIDGE,VIZIANAGARAM (DIST) - 531 162,ANDHRA PRADESH. E-mail: [email protected] Abstract: Big data is a collection of huge amount of large datasets and data volume but traditional management process cannot handle the big data storage. With the growing amount of data, the demand for big data storage increases. By placing the data in the cloud, that data is available to anyone from anywhere. Cloud computing is an emerging service-oriented framework for performing distributed and parallel computing over big data storage. Because of the increasing benefits of cloud computing in terms of cost, storage, and scalability and it is also focused by each data providers and institutions for out sourcing their data from the local servers to remote cloud servers, which has become a common trend. This raised major concerns about data security for cloud data storage and the enthusiasm in provisions of improvising the data consistency and privacy, which is causing the major hurdles towards the adoption of clouds services. In order to address this problem, this survey investigates the issues and challenges towards big data storage, data protection, privacy issues, and data accessing, controlling the shared data in the cloud. In this paper, we propose a secure and verifiable access control scheme based on the NTRU cryptosystem for bigdata storage in clouds. We initially propose another NTRU decoding calculation to defeat the unscrambling disappointments of the first NTRU, and afterward detail our plan and examine its rightness, security qualities, and computational effectiveness. Our plan permits the cloud server to effectively refresh the ciphertext when another entrance strategy is indicated by the data owner, who is additionally ready to approve the update to counter against tricking practices of the cloud. ISSN NO: 1021-9056 http://infokara.com/ 364 INFOKARA RESEARCH Volume 8 Issue 12 2019

A SECURE AND VERIFIABLE ACCESS CONTROL ...infokara.com/gallery/40-dec-3320.pdfA SECURE AND VERIFIABLE ACCESS CONTROL SCHEME FOR BIG DATA STORAGE IN CLOUDS CHAITANYA PAMPANA1, DR.ANNEPU

  • Upload
    others

  • View
    9

  • Download
    0

Embed Size (px)

Citation preview

Page 1: A SECURE AND VERIFIABLE ACCESS CONTROL ...infokara.com/gallery/40-dec-3320.pdfA SECURE AND VERIFIABLE ACCESS CONTROL SCHEME FOR BIG DATA STORAGE IN CLOUDS CHAITANYA PAMPANA1, DR.ANNEPU

A SECURE AND VERIFIABLE ACCESS

CONTROL SCHEME FOR BIG DATA STORAGE

IN CLOUDS

CHAITANYA PAMPANA1, DR. ANNEPU BALAKRISHNA2

1 M-TECH STUDENT IN DEPT OF CSE IN AVANTHI INSTITUTE OF ENGINEERING

& TECHNOLOGYCHERUKUPALLI(V), NEAR TAGARAPUVALSA

BRIDGE,VIZIANAGARAM (DIST) - 531 162,ANDHRA PRADESH.

E-mail: [email protected]

2 PROFESSOR IN DEPT OF CSE IN AVANTHI INSTITUTE OF ENGINEERING &

TECHNOLOGYCHERUKUPALLI(V), NEAR TAGARAPUVALSA

BRIDGE,VIZIANAGARAM (DIST) - 531 162,ANDHRA PRADESH.

E-mail: [email protected]

Abstract: Big data is a collection of huge amount of large datasets and data volume but traditional

management process cannot handle the big data storage. With the growing amount of data, the

demand for big data storage increases. By placing the data in the cloud, that data is available to

anyone from anywhere. Cloud computing is an emerging service-oriented framework for

performing distributed and parallel computing over big data storage. Because of the increasing

benefits of cloud computing in terms of cost, storage, and scalability and it is also focused by each

data providers and institutions for out sourcing their data from the local servers to remote cloud

servers, which has become a common trend. This raised major concerns about data security for

cloud data storage and the enthusiasm in provisions of improvising the data consistency and

privacy, which is causing the major hurdles towards the adoption of clouds services. In order to

address this problem, this survey investigates the issues and challenges towards big data storage,

data protection, privacy issues, and data accessing, controlling the shared data in the cloud. In this

paper, we propose a secure and verifiable access control scheme based on the NTRU cryptosystem

for bigdata storage in clouds. We initially propose another NTRU decoding calculation to defeat

the unscrambling disappointments of the first NTRU, and afterward detail our plan and examine

its rightness, security qualities, and computational effectiveness. Our plan permits the cloud server

to effectively refresh the ciphertext when another entrance strategy is indicated by the data owner,

who is additionally ready to approve the update to counter against tricking practices of the cloud.

ISSN NO: 1021-9056

http://infokara.com/364

INFOKARA RESEARCH

Volume 8 Issue 12 2019

Page 2: A SECURE AND VERIFIABLE ACCESS CONTROL ...infokara.com/gallery/40-dec-3320.pdfA SECURE AND VERIFIABLE ACCESS CONTROL SCHEME FOR BIG DATA STORAGE IN CLOUDS CHAITANYA PAMPANA1, DR.ANNEPU

KEYWORDS—ACCESS CONTROL, BIG DATA, CRYPTOSYSTEM, CIPHER TEXTS, NTRU, UPDATE ACCESS POLICY, KEY SHARING.

INTRODUCTION

Enormous information is a high volume, as well as high speed, high assortment data resource,

which requires new types of preparing to empower upgraded basic leadership, understanding

disclosure, and process improvement [1]. Because of its intricacy and substantial volume,

overseeing huge information utilizing close by database administration instruments is

troublesome. A viable arrangement is to outsource the information to a cloud server that has the

capacities of putting away huge information and handling clients' entrance asks for in a proficient

way. For instance in e-health applications, the genome data ought to be safely put away in an e-

wellbeing cloud as a solitary sequenced human genome is around 140 gigabytes in measure [2],

[3]. In any case, when an information proprietor outsources its information to a cloud, delicate data

might be unveiled on the grounds that the cloud server isn't trusted; normally the cipher text of the

information is put away in the cloud. Be that as it may, how to refresh the ciphertext put away in

a cloud when another entrance strategy is assigned by the information proprietor and how to check

the authenticity of a client who means to get to the information are still of awesome concerns.

RELATEDWORK

There are a lot of related works regarding the proposed application. Some of them are listed below.

Remote Body Area Networks (BANs) are required to assume a significant part in quiet wellbeing

checking soon. Setting up secure interchanges between BAN sensors and outer clients is critical

to addressing thepervasive security and protection concerns. In this paper, we propose the crude

capacities to execute a mystery sharing based Ciphertext-Policy Attribute-Based Encryption

(CP_ABE) plot, which scrambles the information in light of an entrance structure determined by

the information source. We additionally outline two conventions to safely recover the touchy

patient information from a BAN and train the sensors in a BAN. Our investigation demonstrates

that the proposed plot is attainable, can give message legitimacy, and can counter conceivable

significant assaults, for example, intrigue assaults and battery-depleting assaults. Remote Body

Area Networks (WBANs) are required to assume a noteworthy part in the field of patient wellbeing

observing sooner rather than later, which increases huge consideration among scientists as of late.

ISSN NO: 1021-9056

http://infokara.com/365

INFOKARA RESEARCH

Volume 8 Issue 12 2019

Page 3: A SECURE AND VERIFIABLE ACCESS CONTROL ...infokara.com/gallery/40-dec-3320.pdfA SECURE AND VERIFIABLE ACCESS CONTROL SCHEME FOR BIG DATA STORAGE IN CLOUDS CHAITANYA PAMPANA1, DR.ANNEPU

One of the difficulties is to set up a protected correspondence engineering amongst sensors and

clients, while tending to the pervasive security and security concerns.

In this paper, we propose a correspondence engineering for BANs, and outline a plan to secure the

information interchanges between embedded/wearable sensors and the information

sink/information buyers (specialists or attendant) by utilizing Ciphertext-Policy Attribute Based

Encryption (CP ABE) [1] and mark to store the information in ciphertext arrange at the information

sink, subsequently guaranteeing information security. Our plan accomplishes a part based access

control by utilizing an entrance control tree characterized by the characteristics of the information.

We additionally outline two conventions to safely recover the delicate information from a BAN

and educate the sensors in a BAN.

We investigate the proposed plan, and contend that it gives message validness and plot protection,

and is effective and plausible. We likewise assess its execution as far as vitality utilization and

correspondence/calculation overhead. As more delicate information is shared and put away by

outsider locales on the Internet, there will be a need to scramble information put away at these

destinations. One disadvantage of scrambling information is that it can be specifically shared just

at a coarse-grained level (i.e., giving another gathering your private key). We build up another

cryptosystem for fine-grained sharing of scrambled information that we call Key-Policy Attribute-

Based Encryption (KPABE).

In our cryptosystem, cipher texts are marked with sets of traits and private keys are related with

get to structures that control which cipher texts a client can decode. We show the materialness of

our development to sharing of review log data and communicate encryption. Our development

underpins appointment of private keys which subsumes Hierarchical Identity-Based Encryption

(HIBE). Body Area Networks (BANs) are required to assume a noteworthy part in the field of

patient-wellbeing observing sooner rather than later. While it is essential to help secure BAN

access to address the conspicuous wellbeing and protection concerns, it is similarly imperative to

keep up the flexibility of such safety efforts. For instance, flexibility is required to guarantee that

medical aid work force approach basic data put away in a BAN in developing circumstances. The

intrinsic tradeoff amongst security and flexibility requires the plan of novel security instruments

for BANs. In this paper, we build up the Fuzzy Attribute Based Signcryption (FABSC), a novel

security system that makes a legitimate tradeoff amongst security and versatility. FABSC use

ISSN NO: 1021-9056

http://infokara.com/366

INFOKARA RESEARCH

Volume 8 Issue 12 2019

Page 4: A SECURE AND VERIFIABLE ACCESS CONTROL ...infokara.com/gallery/40-dec-3320.pdfA SECURE AND VERIFIABLE ACCESS CONTROL SCHEME FOR BIG DATA STORAGE IN CLOUDS CHAITANYA PAMPANA1, DR.ANNEPU

fluffy Attribute-based encryption to empower information encryption, get to control, and advanced

mark for a patient's therapeutic data in a BAN. It joins computerized marks and encryption, and

gives privacy, realness, enforceability, and intrigue protection. We hypothetically demonstrate that

FABSC is proficient and possible. We additionally break down its security level in functional

BANs.

So as to keep the mystery proficiently and securely, in 1979, Shamir and Blakely first built up the

ideas of the mystery sharing (SS) conspire. The previous depends on the Lagrange adding

polynomial, while the last depends on the direct projective geometry. In these mystery sharing

there are a few issues as takes after: (1) In each mystery sharing procedure just a single mystery

can be shared; (2) These mystery sharing are the one-time utilize conspire, as it were before the

mystery has been reproduced, merchant must redistribute a new shadow over a protected channel

to each member; (3) In them two it is gathered that the merchant and members are straightforward

however in truth it is unimaginable in the genuine word and an exploitative merchant may circulate

a phony shadow to a specific member or a vindictive member may give a phony offer to different

members. Cryptographic methodology to share a mystery K among an arrangement of members P

with the end goal that lone qualified subsets of P can recuperate the mystery are known as mystery

sharing plans Such plans were autonomously presented by Shamir and Blakely and their unique

inspiration was to shield cryptographic keysfrom misfortune. As of late, mystery sharing plans have

discovered applications in various territories, for example, get to control frameworks, e-voting

plans and computerized money conventions, to give some examples. An essential case in such

manner is the (t,n)- edge mystery sharing plan in which jPj ¼ n and qualified subsets comprise of

all arrangements of members with cardinality at any rate t. There is a commonly put stock in party

(called the merchant) who circulates the offers among n members such that any t of them can

recoup the first mystery, yet any gathering knowing just t 1 or less offers cannot. In the event that

knowing t 1 (or less) shares gives no data about the mystery, the plan is called consummate.

Shamir's plan, which depends on polynomial interjection, and Blakley's plan, in view of the

crossing point of relative hyperplanes, are cases of (t,n)- edge plans. In any case, one can recognize

the accompanying disadvantages in these plans: Secret sharing assumes a critical part in shielding

mystery data from getting to be lost, pulverized, or falling into the wrong hands. It has been an

intriguing branch of current cryptography. In unquestionable multi-mystery sharing, there are

ISSN NO: 1021-9056

http://infokara.com/367

INFOKARA RESEARCH

Volume 8 Issue 12 2019

Page 5: A SECURE AND VERIFIABLE ACCESS CONTROL ...infokara.com/gallery/40-dec-3320.pdfA SECURE AND VERIFIABLE ACCESS CONTROL SCHEME FOR BIG DATA STORAGE IN CLOUDS CHAITANYA PAMPANA1, DR.ANNEPU

various privileged insights to be shared amid a mystery sharing procedure, and any deceiving by

a merchant or by members can be identified. In 2005, Shao and Cao (SC) proposed an effective

undeniable multi-mystery sharing in light of Yang et al's. (YCH) and Feldman's plans . In the SC

plot, the merchant, conveys every mystery shadow si to every member Mi over a protected channel.

In 2006, Zhao et al. (ZZZ) proposed a commonsense evident multi-mystery sharing in light of

YCH and Hwang– Chang (HC) plans . The check period of the ZZZ conspires is the same as that

of the HC plot. The RSA cryptosystem and a Diffie– Helman key understanding technique are

utilized in the HC and ZZZ plans. Consequently, a protected channel is superfluous. This property

is of specific incentive to the framework which is probably not going to exist in the security

channel. Furthermore, every member picks his mystery shadow without anyone else. This likewise

cuts the merchant's measure of processing. Mystery sharing is a productive strategy for

transmitting the picture safely. This paper proposes an effective mystery sharing plan for mystery

picture. The convention enables every member to impart a mystery dim picture to whatever

remains of members. In our plan, a mystery advanced picture is separated into n pieces, which are

additionally appropriated into n members. The mystery computerized picture can be reproduced if

and just if r or more lawful members participate together. These plans have no pixel extension. It

is general in nature and can be connected on any picture estimate. The proposed conspire depends

on the riotous guide and the Chinese Remainder hypothesis. The security of the plan is dissected

and the convention is ended up being secure and has the capacity to oppose measurement and

comprehensive assaults.

PROPOSED SYSTEM

Proprietor pick the item and subtle elements case item id, item name, cost, piece, custom's name,

organization name, net weight so all points of interest and abnormal state security of encryption

and key additionally created, proprietor send to custom's side. Custom's client one information get

so check the subtle elements, the points of interest additionally encryption organize so all data is

print as it were.

Custom's client see the first substance and download the item. The custom's client sends to client.

Client see the message just star organize so client send the demand so the proprietor strive the

inbox and acknowledge the inquiry, client see the first information. A productive and irrefutable

strategy to refresh the figure content put away in mists without expanding any hazard when the

ISSN NO: 1021-9056

http://infokara.com/368

INFOKARA RESEARCH

Volume 8 Issue 12 2019

Page 6: A SECURE AND VERIFIABLE ACCESS CONTROL ...infokara.com/gallery/40-dec-3320.pdfA SECURE AND VERIFIABLE ACCESS CONTROL SCHEME FOR BIG DATA STORAGE IN CLOUDS CHAITANYA PAMPANA1, DR.ANNEPU

entrance arrangement is powerfully changed by the information proprietor for different reasons.

The confirming the mutual mystery data to keep clients from conning and can counter different

assaults, for example, the agreement assault.

NTRU is a protected and open source open key cryptosystem that utilizations lattice based

cryptography to encode and decode information. It comprises of two calculations: NTRU Decrypt,

which is utilized for Decryption, and NTRUSign, which is utilized for computerized marks.

User Interface Design

To connect with server user must give their username and password then only they can able to

connect the server. If the user already exits directly can login into the server else user must register

their details such as username, password and Email id, into the server. Server will create the

account for the entire user to maintain upload and download rate. Name will be set as user id.

Logging in is usually used to enter a specific page.

Owner Upload Details and Send to Custom’s

Owner choose the product and details example product id, product name, cost, piece, custom’s

name, company name, net weight so all details and high level security of encryption and key also

developed, owner send to custom’s side.

ISSN NO: 1021-9056

http://infokara.com/369

INFOKARA RESEARCH

Volume 8 Issue 12 2019

Page 7: A SECURE AND VERIFIABLE ACCESS CONTROL ...infokara.com/gallery/40-dec-3320.pdfA SECURE AND VERIFIABLE ACCESS CONTROL SCHEME FOR BIG DATA STORAGE IN CLOUDS CHAITANYA PAMPANA1, DR.ANNEPU

Custom’s User Check Details Custom’s user one data receive so check the details, the details also

encryption format so all information is print only.

REQUEST SEND TO OWNER

Custom’s User view original data means send request to data owner. The data owner monitoring

the file and accept.

CUSTOM’S SEND TO CUSTOMER

Custom’s user views the original content and downloads the product. The custom’s user sends to

customer.

CUSTOMER REQUEST SEND TO OWNER

Customer view the message only star format so customer send the request so the owner vie the

inbox and accept the query, customer view the original data.

EXPERIMENTAL RESULTS

A. Security Analysis:

The security of our scheme is based on the NTRU public key cryptosystem and the Shamir’s

secret sharing scheme. In this section, we analyze the security strength of our proposed scheme

by examining how it can defend against several major attacks. Attack 1: A plotter E (not in B)

may try to reveal the message Sj from kj without knowing any information about t users.

Analysis: If the plotter E intends to recover the message Sj from kj by computing kj⊕H((P

Ui∈B xi ΠUi∈B,Uσ 6=Uirσrσ−ri ) ∗dj ), it has to (i) get dj from the data owner of Sjand pass

the verification by at least t users in B; and (ii) obtain the secret numbers

{r1, r2, · · · ,rt} from the t users. To get dj from the data owner, E needs a shared secret with

the data owner to prove that it is a legal user of Sj ; to get rσ from Uσ, E needs to pass the

verification by Uσ, which again needs dj for the computation of the exchange certificate. As

sharing a secret with the data owner is a proof of legitimacy, it is impossible for E to get dj ;

thus the plotter E cannot recover Sj . Attack 2: The users in B may cheat to fail data recovery.

Analysis: The cheating behaviors can be prevented during data recovery according to Theorem

ISSN NO: 1021-9056

http://infokara.com/370

INFOKARA RESEARCH

Volume 8 Issue 12 2019

Page 8: A SECURE AND VERIFIABLE ACCESS CONTROL ...infokara.com/gallery/40-dec-3320.pdfA SECURE AND VERIFIABLE ACCESS CONTROL SCHEME FOR BIG DATA STORAGE IN CLOUDS CHAITANYA PAMPANA1, DR.ANNEPU

3. Let Ui be the user who would like to get Sj . (i) If Ui cheats, it provides a wrong exchange

certificate Wij , which can be identified by any other honest user in B when verifying the

legitimacy of Ui on Sj ; (ii) If Uσ provides an incorrect secret number rσ to a legal user Ui for

the recovery of Sj , it can be detected because Ui holds a local copy of the correct H(idσ||rσ),

which is broadcast by the data owner during the sub-key construction process. Therefore, our

proposed scheme can prevent users from cheating. Attack 3: The users in B may collude.

Analysis: Our scheme can resist the following type of collusion attack: t − 1 or less number of

users in B collude to recover the message Sj . From , we know that the users should obtain b0

and dj in order to decipher the message. Nevertheless, since the security of our proposed

scheme is guaranteed by (t, n)-threshold secret sharing, it is impossible for any t − 1 or less

number of users to obtain b0.

B. Performance Analysis:

Certificate Verification: Our proposed scheme is based on the NTRU cryptosystem whose

security is based on the SVP hardness in lattice. Its encryption process only requires add and

shift operations without involving any multiplication. By employing the Fast Fourier transform

(FFT), the encryption and decryption of NTRU can be performed within O(N log N). Dynamic

Update: Our proposed scheme allows the dynamic update (refresh, insert, delete) of the

information regarding the users and the messages. • Insert a New Message. When a data owner

needs to store a new message Snew into the cloud server, it generates the certificate (enew,

dnew) for Snew by , encrypts Snew to obtain the ciphertext knew via , computes H1(Snew),

and then stores knew in the cloud server. • Delete an Old Message. When a data owner needs

to delete a message Sdel, it sends an authenticated request to the cloud server. Upon receiving

the request, the cloud server deletes the ciphertext of Sdel. • A New User Joins. When a new

user Unew joins the system, the data owner first verifies its legitimacy of accessing its data;

then it computes the sub-key xnew for the legal user Unew according to , and publishes xnew

to all users in B.

• Remove a User. When a data owner wants to prevent a user in B from accessing its data, it

updates its access policy according to the policy update procedure proposed and computes a

new sub-key for each of the other users in B.

ISSN NO: 1021-9056

http://infokara.com/371

INFOKARA RESEARCH

Volume 8 Issue 12 2019

Page 9: A SECURE AND VERIFIABLE ACCESS CONTROL ...infokara.com/gallery/40-dec-3320.pdfA SECURE AND VERIFIABLE ACCESS CONTROL SCHEME FOR BIG DATA STORAGE IN CLOUDS CHAITANYA PAMPANA1, DR.ANNEPU

ISSN NO: 1021-9056

http://infokara.com/372

INFOKARA RESEARCH

Volume 8 Issue 12 2019

Page 10: A SECURE AND VERIFIABLE ACCESS CONTROL ...infokara.com/gallery/40-dec-3320.pdfA SECURE AND VERIFIABLE ACCESS CONTROL SCHEME FOR BIG DATA STORAGE IN CLOUDS CHAITANYA PAMPANA1, DR.ANNEPU

CONCLUSION AND FUTURE WORKS:

Custom's client sees the first substance and downloads the item. The custom's client sends to

client. Client see the message just star organize so client send the demand so the proprietor

strive the inbox and acknowledge the inquiry, client see the first information. An improved

NTRU cryptosystem proposed to defeat the decoding disappointments of the first NTRU and

afterward present a protected and obvious access control plan to ensure the re-appropriated

large information put away in a cloud. The plan enables the information proprietor to refresh

the information get to arrangement and the cloud server to refresh the relating redistributed

ciphertext to empower effective get to command over the huge information in the cloud. It too

gives a check procedure to a client to approve its authenticity of getting to the information to

both the information proprietor what's more, t−1 other genuine clients and the rightness of the

data gave by the t − 1 different clients for plaintext recuperation. The security of our proposed

plan is ensured by those of the NTRU cryptosystem and the (t, n)- threshold secret key sharing.

The plan thoroughly broke down the accuracy, security quality, also, computational

complexity. Designing a privacy preserving, secure practical scheme for enormous information

capacity in a cloud is an incredibly testing issue. Further the proposed scheme improved by

joining the (t, n)- threshold secret sharing offering to attribute based access control, which

includes an access structure that can place different prerequisites for a client to unscramble an

re-appropriated ciphertext information in the cloud. NTRU is a protected and open source open

key cryptosystem that utilizations lattice based cryptography to encode and decode

information. It comprises of two calculations: NTRU Decrypt, which is utilized for Decryption,

and NTRUSign, which is utilized for computerized marks.

ISSN NO: 1021-9056

http://infokara.com/373

INFOKARA RESEARCH

Volume 8 Issue 12 2019

Page 11: A SECURE AND VERIFIABLE ACCESS CONTROL ...infokara.com/gallery/40-dec-3320.pdfA SECURE AND VERIFIABLE ACCESS CONTROL SCHEME FOR BIG DATA STORAGE IN CLOUDS CHAITANYA PAMPANA1, DR.ANNEPU

REFERENCES

[1] M. A. Beyer and D. Laney, “The importance of big data: a definition,” Stamford, CT:

Gartner, 2012.

[2] V. Marx, “Biology: The big challenges of big data,” Nature, vol. 498, no. 7453, pp. 255–

260, 2013.

[3] G. P. Consortium et al., “A map of human genome variation from population-scale

sequencing,” Nature, vol. 467, no. 7319, pp. 1061–1073, 2010.

[4] A. Sahai and B. Waters, “Fuzzy identity-based encryption,” Advances in Cryptology–

EUROCRYPT 2005, pp. 457–473, 2005.

[5] C. Hu, F. Zhang, X. Cheng, X. Liao, and D. Chen, “Securing communications between

external users and wireless body area networks,” in Proceedings of the 2nd ACM workshop

on Hot topics on wireless network security and privacy. ACM, 2013, pp. 31– 36.

[6] C. Hu, H. Li, Y. Huo, T. Xiang, and X. Liao, “Secure and efficient data communication

protocol for wireless body area networks,” IEEE Transactions on Multi-Scale Computing

Systems, vol. 2, no. 2, pp. 94– 107, 2016.

[7] V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-based encryption for fine-grained

access control of encrypted data,” in Proceedings of the 13th ACM conference on Computer

and communications security. ACM, 2006, pp. 89–98.

[8] B. Waters, “Ciphertext-policy attribute-based encryption: An expressive, efficient, and

provably secure realization,” Public Key Cryptography– PKC 2011, pp. 53–70, 2011.

[9] C. Hu, N. Zhang, H. Li, X. Cheng, and X. Liao, “Body area network security: a fuzzy

attribute-based signcryption scheme,” IEEE journal on selected areas in communications, vol.

31, no. 9, pp. 37–46, 2013.

[10] A. Lewko and B. Waters, “Decentralizing attribute-basedencryption,”Advancesin

Cryptology–EUROCRYPT 2011, pp. 568–588, 2011.

ISSN NO: 1021-9056

http://infokara.com/374

INFOKARA RESEARCH

Volume 8 Issue 12 2019

Page 12: A SECURE AND VERIFIABLE ACCESS CONTROL ...infokara.com/gallery/40-dec-3320.pdfA SECURE AND VERIFIABLE ACCESS CONTROL SCHEME FOR BIG DATA STORAGE IN CLOUDS CHAITANYA PAMPANA1, DR.ANNEPU

ISSN NO: 1021-9056

http://infokara.com/375

INFOKARA RESEARCH

Volume 8 Issue 12 2019